CN114697188A - Internet of things equipment risk prediction analysis method based on network situation awareness - Google Patents

Internet of things equipment risk prediction analysis method based on network situation awareness Download PDF

Info

Publication number
CN114697188A
CN114697188A CN202210312574.7A CN202210312574A CN114697188A CN 114697188 A CN114697188 A CN 114697188A CN 202210312574 A CN202210312574 A CN 202210312574A CN 114697188 A CN114697188 A CN 114697188A
Authority
CN
China
Prior art keywords
path
knowledge graph
layer
node
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210312574.7A
Other languages
Chinese (zh)
Other versions
CN114697188B (en
Inventor
王晨
张久武
刘秀龙
张朝昆
曲雯毓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin University
Original Assignee
Tianjin University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin University filed Critical Tianjin University
Priority to CN202210312574.7A priority Critical patent/CN114697188B/en
Publication of CN114697188A publication Critical patent/CN114697188A/en
Application granted granted Critical
Publication of CN114697188B publication Critical patent/CN114697188B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/04Network management architectures or arrangements
    • H04L41/044Network management architectures or arrangements comprising hierarchical management structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/36Creation of semantic tools, e.g. ontology or thesauri
    • G06F16/367Ontology
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/147Network analysis or design for predicting network behaviour
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/16Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using machine learning or artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention discloses an Internet of things equipment risk prediction analysis method based on network situation awareness, and relates to the technical field of Internet of things equipment risk prediction; a risk prediction analysis method of Internet of things equipment based on network situation awareness comprises the following steps: abstracting an actual network architecture into a knowledge graph; performing prediction monitoring based on historical data of knowledge graph dynamic evolution; collecting paths which can be generated by each node in the knowledge graph at the uppermost layer and all nodes at the lowermost layer, and analyzing and predicting; after the early warning signal is generated, analyzing the influence factors of danger generated by the path, and replacing equipment on the path to reduce the danger of the path; according to the invention, by a top-down perception range focusing method, the suspicious range is positioned downwards according to the upper-layer problem nodes, and careful analysis and judgment are carried out in the suspicious range of the lower-layer knowledge map, so that more accurate prediction management is achieved.

Description

Internet of things equipment risk prediction analysis method based on network situation awareness
Technical Field
The invention relates to the technical field of risk prediction of equipment of the Internet of things, in particular to a risk prediction analysis method of equipment of the Internet of things based on network situation awareness.
Background
The knowledge graph has unique advantages in the aspects of big data analysis and decision as an important branch of artificial intelligence, can represent data into a mesh knowledge structure based on 'entity-relation-entity', helps to understand big data through semantic link, obtains overall insight of the big data, and provides decision support.
Aiming at the characteristics of massive heterogeneity of the Internet of things equipment, the high dynamic property of the Internet of things state and the severe current situations of frequent platform faults and various attack types, the invention researches a situation perception method of a dynamic network of massive heterogeneous equipment; the operation state of the network platform is high in dynamics due to the fact that the sensing equipment is added, quitted, aged and damaged, and sensing the operation state of the network platform in advance is significant for providing efficient and accurate intelligent services. Therefore, the method and the device accurately predict the operation state of the sensing equipment in the platform based on the multilayer coupled knowledge graph research, efficiently manage the equipment and early warn potential security threats.
Disclosure of Invention
The invention aims to provide a risk prediction analysis method of Internet of things equipment based on network situation awareness, which accurately predicts the running state of platform equipment through multilayer coupled knowledge graph research, pre-warns potential security threats and solves the problems that the running state of a network platform has high dynamics and cannot be effectively managed due to the addition, exit, aging and damage of sensing equipment.
In order to achieve the purpose, the invention adopts the following technical scheme:
1. a risk prediction analysis method of Internet of things equipment based on network situation awareness comprises the following steps:
s1, dividing the actual network architecture into multiple layers according to the logical relationship, wherein each network layer is abstracted into a knowledge map;
s2, predicting the future state of the historical data dynamically evolved based on the uppermost knowledge map;
and S3, after the potential safety hazard is discovered, positioning the suspicious range downwards according to the upper-layer problem nodes, and analyzing and judging in the suspicious range of the lower-layer knowledge graph.
Preferably, the S2 predicting based on the history data of the dynamic evolution of the top-level knowledge graph includes the following steps:
s2.1, collecting paths which can be generated by each node in the knowledge graph at the uppermost layer and all nodes at the lowermost layer;
s2.2, dividing the path into an applied path and an unapplied path;
and S2.3, predicting the future states of the applied path and the non-applied path respectively.
Preferably, the predicting the future state of the applied path in S2.3 includes the following steps:
s2.3.1, collecting node attribute of the node on the applied path, self running state information, and ratio of the number of times of the path generating problems in the historical data to the number of times of setting the applicable problems;
s2.3.2, respectively using the information as the influence factors for calculating the path safety risk value, wherein each influence factor has a corresponding weight according to the influence during calculation;
s2.3.3, when the calculated path safety risk value is lower than the set minimum safety risk value, judging that the path has danger and giving an early warning.
Preferably, the predicting the future state of the unapplied path in S2.3 includes the following steps:
s2.3.4, collecting node attributes of nodes on the unapplied path, self running condition information and ratio information of nodes with occurred conditions on the path;
s2.3.5, respectively using the information as the influence factors for calculating the path safety risk value, wherein each influence factor has a corresponding weight according to the influence when calculating;
s2.3.6, when the calculated path safety risk value is higher than the set safety risk value, storing the path information for backup.
Preferably, the analyzing and determining in the suspicious range of the underlying knowledge graph in S3 specifically includes the following steps:
s3.1, after the applied path has danger and is early warned, analyzing the ratio of each influence factor in the safety risk value of the path, and judging the method for reducing the safety risk value of the path;
s3.2, when the node attribute ratio of the node is too large and risks, replacing sensing equipment in the lowest layer of the knowledge graph on the path;
s3.3, when the operation condition information of the nodes accounts for too much and risks exist, keeping the lowest node and the highest node of the knowledge graph unchanged, and selecting stored paths which are not applied to replace the paths;
and S3.4, when the number of times of the path generating problems in the historical data is too large and risks exist, the steps are circulated to adjust the path until the safety risk value of the path is higher than the set minimum safety risk value.
Preferably, the concrete method for abstracting each network level into a knowledge graph in S1 includes the following steps:
s1.1, taking a device layer in a network architecture as a first-layer knowledge graph, wherein each sensing device is abstracted and corresponds to a node in the knowledge graph, and the node attribute comprises key information of the device; the device-to-device relationship is used as an edge in the knowledge graph;
s1.2, taking edge servers directly communicating with sensing equipment as a second-layer knowledge graph, wherein each edge server directly communicating with the sensing equipment forms a node in the knowledge graph, and the node attribute comprises the running condition information of the edge server and the fusion information of the sensing equipment managed by the node; the collaboration or resource competition relationship between the edge servers is abstracted into the edges of the second-layer knowledge graph;
and S1.3, taking the edge server of the upper layer as a third-layer knowledge graph, abstracting the edge server of the upper layer into nodes in the knowledge graph, and abstracting the relationship between the edge servers into edges in the third-layer knowledge graph.
Preferably, the key information includes calculation, storage, communication capability, current resource occupation, production year and historical overhaul condition.
Compared with the prior art, the invention has the following beneficial effects:
(1) in the invention, a huge network is abstracted into a plurality of layers of knowledge maps with close coupling relation, so that massive heterogeneous sensing equipment can be better managed; through in practical application, the number of piles of network architecture and the number of piles of knowledge map can change according to particular case for network management and control platform constantly collects the information of perception equipment and edge server during the operation, thereby updates knowledge map in step, thereby can manage magnanimity heterogeneous perception equipment more directly perceived.
(2) According to the invention, the range of map analysis is effectively reduced by a top-down perception range focusing method, the future state of the map is predicted based on the historical data of the dynamic evolution of the knowledge map at the uppermost layer, when a potential threat or a potential safety hazard is found, the suspicious range is positioned downwards according to the problem nodes at the upper layer, and careful analysis and judgment are carried out in the suspicious range of the knowledge map at the lower layer, so that the efficiency and the accuracy can be well balanced.
Drawings
FIG. 1 is a schematic flow diagram of the process of the present invention;
FIG. 2 is a schematic representation of a knowledge-graph in accordance with the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the following embodiments of the present invention, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
Example 1
Referring to fig. 1-2, a method for predicting and analyzing risks of internet of things equipment based on network situation awareness includes the following steps:
s1, dividing the actual network architecture into multiple layers according to the logical relationship, wherein each network layer is abstracted into a knowledge map; as shown in fig. 1;
taking an equipment layer in a network architecture as a first-layer knowledge graph, wherein each sensing equipment is abstractly corresponding to a node in the knowledge graph, and the node attribute comprises key information of the equipment; the relationship between the equipment and the equipment is used as an edge in the knowledge graph; the key information comprises calculation, storage, communication capacity, current resource occupation condition, production year and historical overhaul condition;
the edge servers directly communicating with the sensing equipment are used as a second-layer knowledge graph, each edge server directly communicating with the sensing equipment forms a node in the knowledge graph, and the node attribute comprises the running condition information of the edge server and the fusion information of the sensing equipment under the management of the node attribute; the collaboration or resource competition relationship between the edge servers is abstracted into the edges of the second-layer knowledge graph;
and taking the edge server of the upper layer as a third-layer knowledge graph, abstracting the edge server of the upper layer into nodes in the knowledge graph, and abstracting the relation between the edge servers into edges in the third-layer knowledge graph.
S2, predicting the future state of the historical data dynamically evolved based on the uppermost knowledge map;
collecting paths which can be generated by each node in the knowledge graph at the uppermost layer and all nodes at the lowermost layer;
dividing the path into an applied path and an unapplied path;
predicting the future states of the applied path and the non-applied path respectively;
the prediction of the future state of the applied path comprises the following steps:
collecting node attributes of nodes on an applied path, self running condition information, the number of times of generating problems of the path in historical data and the ratio of the number of times of setting the problems;
respectively taking the information as influence factors for calculating the path safety risk value, wherein each influence factor has corresponding weight according to influence during calculation;
and when the calculated path safety risk value is lower than the set minimum safety risk value, judging that the path has danger and carrying out early warning.
The prediction of the future state of the unapplied path comprises the following steps:
collecting node attributes of nodes on the unapplied path, self running condition information and ratio information of nodes with occurred conditions on the path;
respectively taking the information as influence factors for calculating the path safety risk value, wherein each influence factor has corresponding weight according to influence during calculation;
and when the calculated path safety risk value is higher than the set safety risk value, storing the path information for backup.
And S3, after potential safety hazards are found, downwards positioning a suspicious range according to the upper-layer problem nodes, and analyzing and judging in the suspicious range of the lower-layer knowledge graph.
After the applied path has danger and is early warned, analyzing the ratio of each influence factor in the safety risk value of the path, and judging the method for reducing the safety risk value of the path;
when the node attribute ratio of the node is too large and risks, replacing sensing equipment in the lowest layer of the knowledge graph on the path;
when the operation condition information of the nodes accounts for too much and risks, the lowest node and the highest node of the knowledge graph are kept unchanged, and stored paths which are not applied are selected for path replacement;
and when the number of times of the path generating problems in the historical data is too large and risks, the steps are circulated to adjust the path until the safety risk value of the path is higher than the set minimum safety risk value.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (7)

1. A risk prediction analysis method for Internet of things equipment based on network situation awareness is characterized by comprising the following steps:
s1, dividing the actual network architecture into multiple layers according to the logical relationship, wherein each network layer is abstracted into a knowledge map;
s2, predicting the future state of the historical data dynamically evolved based on the uppermost knowledge map;
and S3, after potential safety hazards are found, downwards positioning a suspicious range according to the upper-layer problem nodes, and analyzing and judging in the suspicious range of the lower-layer knowledge graph.
2. The method for risk prediction analysis of internet of things equipment based on network situation awareness according to claim 1, wherein the S2 prediction based on historical data dynamically evolved by the top-level knowledge graph comprises the following steps:
s2.1, collecting paths which can be generated by each node in the knowledge graph at the uppermost layer and all nodes at the lowermost layer;
s2.2, dividing the path into an applied path and an unapplied path;
and S2.3, predicting the future states of the applied path and the non-applied path respectively.
3. The method for predicting and analyzing the risk of the internet of things equipment based on the network situation awareness according to claim 2, wherein the step of predicting the future state of the applied path in the step S2.3 comprises the following steps:
s2.3.1, collecting node attribute of the node on the applied path, self running state information, and ratio of the number of times of the path generating problems in the historical data to the number of times of setting the applicable problems;
s2.3.2, respectively using the information as the influence factors for calculating the path safety risk value, wherein each influence factor has a corresponding weight according to the influence when calculating;
s2.3.3, when the calculated path safety risk value is lower than the set minimum safety risk value, judging that the path has danger and giving an early warning.
4. The method for predicting and analyzing the risk of the internet of things equipment based on the network situation awareness according to claim 3, wherein the step of predicting the future state of the unapplied path in the S2.3 comprises the following steps:
s2.3.4, collecting node attribute of the node on the unapplied path, self running condition information and ratio information of the node with the occurred condition on the path;
s2.3.5, respectively using the information as the influence factors for calculating the path safety risk value, wherein each influence factor has a corresponding weight according to the influence during calculation;
s2.3.6, when the calculated path safety risk value is higher than the set safety risk value, storing the path information for backup.
5. The internet of things equipment risk prediction analysis method based on network situation awareness according to claim 3, wherein the analyzing and judging in the suspicious range of the underlying knowledge graph in the step S3 specifically includes the following steps:
s3.1, after the applied path has danger and is early warned, analyzing the ratio of each influence factor in the safety risk value of the path, and judging the method for reducing the safety risk value of the path;
s3.2, when the node attribute ratio of the node is too large and risks, replacing sensing equipment in the lowest layer of the knowledge graph on the path;
s3.3, when the operation condition information of the nodes accounts for too much and risks exist, keeping the lowest node and the highest node of the knowledge graph unchanged, and selecting stored paths which are not applied to replace the paths;
and S3.4, when the number of times of the path generating problems in the historical data is too large and risks exist, the steps are circulated to adjust the path until the safety risk value of the path is higher than the set minimum safety risk value.
6. The method for risk prediction analysis of internet of things equipment based on network situation awareness according to claim 1 or 5, wherein the concrete method that each network level in S1 is abstracted into a knowledge graph in one layer comprises the following steps:
s1.1, taking a device layer in a network architecture as a first-layer knowledge graph, wherein each sensing device is abstracted and corresponds to a node in the knowledge graph, and the node attribute comprises key information of the device; the device-to-device relationship is used as an edge in the knowledge graph;
s1.2, taking edge servers directly communicating with sensing equipment as a second-layer knowledge graph, wherein each edge server directly communicating with the sensing equipment forms a node in the knowledge graph, and the node attribute comprises the running condition information of the edge server and the fusion information of the sensing equipment managed by the node; the collaboration or resource competition relationship between the edge servers is abstracted into the edges of the second-layer knowledge graph;
and S1.3, taking the edge server of the upper layer as a third-layer knowledge graph, abstracting the edge server of the upper layer into nodes in the knowledge graph, and abstracting the relationship between the edge servers into edges in the third-layer knowledge graph.
7. The method for risk prediction analysis of internet of things equipment based on network situation awareness according to claim 6, wherein the key information includes calculation, storage, communication capacity, current resource occupation, year of production, and historical overhaul conditions.
CN202210312574.7A 2022-03-28 2022-03-28 Internet of things equipment risk prediction analysis method based on network situation awareness Active CN114697188B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210312574.7A CN114697188B (en) 2022-03-28 2022-03-28 Internet of things equipment risk prediction analysis method based on network situation awareness

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210312574.7A CN114697188B (en) 2022-03-28 2022-03-28 Internet of things equipment risk prediction analysis method based on network situation awareness

Publications (2)

Publication Number Publication Date
CN114697188A true CN114697188A (en) 2022-07-01
CN114697188B CN114697188B (en) 2023-03-03

Family

ID=82141114

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210312574.7A Active CN114697188B (en) 2022-03-28 2022-03-28 Internet of things equipment risk prediction analysis method based on network situation awareness

Country Status (1)

Country Link
CN (1) CN114697188B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038257A (en) * 2017-05-10 2017-08-11 浙江大学 A kind of city Internet of Things data analytical framework of knowledge based collection of illustrative plates
US20180315023A1 (en) * 2017-04-26 2018-11-01 General Electric Company Subject matter knowledge mapping
CN109302396A (en) * 2018-10-10 2019-02-01 西安邮电大学 A kind of network security situational awareness method based on risk assessment
CN110275898A (en) * 2018-03-16 2019-09-24 埃森哲环球解决方案有限公司 Use the integrated monitoring and communication system of the explanatory equipment management of knowledge based figure
CN110825885A (en) * 2019-11-13 2020-02-21 南方电网科学研究院有限责任公司 Power equipment knowledge graph application system
US20200242199A1 (en) * 2019-01-30 2020-07-30 International Business Machines Corporation Intelligent management and interaction of a communication agent in an internet of things environment
CN112101666A (en) * 2020-09-16 2020-12-18 珠海格力电器股份有限公司 Fault prediction method and device, readable storage medium and computer equipment
CN113505241A (en) * 2021-07-15 2021-10-15 润建股份有限公司 Intelligent diagnosis method for potential safety hazards of electricity utilization based on knowledge graph
WO2022048368A1 (en) * 2020-09-02 2022-03-10 深圳壹账通智能科技有限公司 Recommendation method and apparatus based on knowledge graph, and computer device and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180315023A1 (en) * 2017-04-26 2018-11-01 General Electric Company Subject matter knowledge mapping
CN107038257A (en) * 2017-05-10 2017-08-11 浙江大学 A kind of city Internet of Things data analytical framework of knowledge based collection of illustrative plates
CN110275898A (en) * 2018-03-16 2019-09-24 埃森哲环球解决方案有限公司 Use the integrated monitoring and communication system of the explanatory equipment management of knowledge based figure
CN109302396A (en) * 2018-10-10 2019-02-01 西安邮电大学 A kind of network security situational awareness method based on risk assessment
US20200242199A1 (en) * 2019-01-30 2020-07-30 International Business Machines Corporation Intelligent management and interaction of a communication agent in an internet of things environment
CN110825885A (en) * 2019-11-13 2020-02-21 南方电网科学研究院有限责任公司 Power equipment knowledge graph application system
WO2022048368A1 (en) * 2020-09-02 2022-03-10 深圳壹账通智能科技有限公司 Recommendation method and apparatus based on knowledge graph, and computer device and storage medium
CN112101666A (en) * 2020-09-16 2020-12-18 珠海格力电器股份有限公司 Fault prediction method and device, readable storage medium and computer equipment
CN113505241A (en) * 2021-07-15 2021-10-15 润建股份有限公司 Intelligent diagnosis method for potential safety hazards of electricity utilization based on knowledge graph

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
WAI CHEN等: "面向6G的智能物联网关键技术", 《中兴通讯技术》 *

Also Published As

Publication number Publication date
CN114697188B (en) 2023-03-03

Similar Documents

Publication Publication Date Title
CN106250306B (en) A kind of performance prediction method suitable for enterprise-level O&M automation platform
CN111177101B (en) Multi-dimensional visualization platform for power distribution network based on big data architecture
US10878324B2 (en) Problem analysis and priority determination based on fuzzy expert systems
CN112769605B (en) Heterogeneous multi-cloud operation and maintenance management method and hybrid cloud platform
CN102081622A (en) Method and device for evaluating system health degree
US11258659B2 (en) Management and control for IP and fixed networking
CN108632077A (en) A kind of power business data transmission modeling procedure and transmission channel determine method
CN105022823B (en) A kind of cloud service performance early warning event generation method based on data mining
CN115481885A (en) Intelligent management method for construction safety risk of assembly type building based on digital twinning
CN111884853A (en) Cloud environment automatic resource management method and system
CN114697188B (en) Internet of things equipment risk prediction analysis method based on network situation awareness
CN114296868B (en) Virtual machine automatic migration decision method based on user experience in multi-cloud environment
WO2024088025A1 (en) Automated 5gc network element management method and apparatus based on multi-dimensional data
CN115865611A (en) Fault processing method and device of network equipment and electronic equipment
CN115883392B (en) Data perception method and device of computing power network, electronic equipment and storage medium
CN115643058A (en) Zero trust processing and operation and maintenance method and device for cloud virtual machine, electronic equipment and medium
CN109376007A (en) A kind of process management method and system of host high load
CN112383435B (en) Fault processing method and device
CN114065158A (en) Security login monitoring method for cloud computing management control platform based on 5G technology
CN115033450A (en) Bayesian cluster monitoring early warning analysis method based on distribution
WO2019186243A1 (en) Global data center cost/performance validation based on machine intelligence
CN115798179B (en) Flood disaster prevention monitoring and early warning method and system based on unmanned aerial vehicle
CN115037625B (en) Network slice processing method and device, electronic equipment and readable storage medium
CN117459587B (en) Scheduling method of content distribution network based on edge calculation
CN113342463B (en) Capacity adjustment method, device, equipment and medium of computer program module

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant